CVE-2018-14335

An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:h2database:h2:1.4.197:*:*:*:*:*:*:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e@%3Cuser.ignite.apache.org%3E', 'name': '[ignite-user] 20191213 Re: H2 version security concern', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/582d4165de6507b0be82d5a6f9a1ce392ec43a00c9fed32bacf7fe1e%40%3Cuser.ignite.apache.org%3E -

Information

Published : 2018-07-24 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14335

Mitre link : CVE-2018-14335

CVE.ORG link : CVE-2018-14335


JSON object : View

Products Affected

h2database

  • h2
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')